Lucene search

K
nvd[email protected]NVD:CVE-2018-1272
HistoryApr 06, 2018 - 1:29 p.m.

CVE-2018-1272

2018-04-0613:29:00
web.nvd.nist.gov
6

CVSS2

6

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.002

Percentile

56.4%

Spring Framework, versions 5.0 prior to 5.0.5 and versions 4.3 prior to 4.3.15 and older unsupported versions, provide client-side support for multipart requests. When Spring MVC or Spring WebFlux server application (server A) receives input from a remote client, and then uses that input to make a multipart request to another server (server B), it can be exposed to an attack, where an extra multipart is inserted in the content of the request from server A, causing server B to use the wrong value for a part it expects. This could to lead privilege escalation, for example, if the part content represents a username or user roles.

Affected configurations

Nvd
Node
vmwarespring_frameworkRange4.3.04.3.15
OR
vmwarespring_frameworkRange5.05.0.5
Node
oracleapplication_testing_suiteMatch12.5.0.3
OR
oracleapplication_testing_suiteMatch13.1.0.1
OR
oracleapplication_testing_suiteMatch13.2.0.1
OR
oracleapplication_testing_suiteMatch13.3.0.1
OR
oraclebig_data_discoveryMatch1.6.0
OR
oraclecommunications_converged_application_serverRange<7.0.0.1
OR
oraclecommunications_diameter_signaling_routerRange<8.3
OR
oraclecommunications_performance_intelligence_centerRange<10.2.1
OR
oraclecommunications_services_gatekeeperRange<6.1.0.4.0
OR
oracleenterprise_manager_ops_centerMatch12.2.2
OR
oracleenterprise_manager_ops_centerMatch12.3.3
OR
oraclegoldengate_for_big_dataMatch12.2.0.1
OR
oraclegoldengate_for_big_dataMatch12.3.1.1
OR
oraclegoldengate_for_big_dataMatch12.3.2.1
OR
oraclehealth_sciences_information_managerMatch3.0
OR
oraclehealthcare_master_person_indexMatch3.0
OR
oraclehealthcare_master_person_indexMatch4.0
OR
oracleinsurance_calculation_engineMatch10.1.1
OR
oracleinsurance_calculation_engineMatch10.2
OR
oracleinsurance_calculation_engineMatch10.2.1
OR
oracleinsurance_rules_paletteMatch10.0
OR
oracleinsurance_rules_paletteMatch10.1
OR
oracleinsurance_rules_paletteMatch10.2
OR
oracleinsurance_rules_paletteMatch11.0
OR
oracleinsurance_rules_paletteMatch11.1
OR
oracleprimavera_gatewayMatch15.2
OR
oracleprimavera_gatewayMatch16.2
OR
oracleprimavera_gatewayMatch17.12
OR
oracleretail_back_officeMatch14.0
OR
oracleretail_back_officeMatch14.1
OR
oracleretail_central_officeMatch14.0
OR
oracleretail_central_officeMatch14.1
OR
oracleretail_customer_insightsMatch15.0
OR
oracleretail_customer_insightsMatch16.0
OR
oracleretail_integration_busMatch14.0.1
OR
oracleretail_integration_busMatch14.0.2
OR
oracleretail_integration_busMatch14.0.3
OR
oracleretail_integration_busMatch14.0.4
OR
oracleretail_integration_busMatch14.1.1
OR
oracleretail_integration_busMatch14.1.2
OR
oracleretail_integration_busMatch14.1.3
OR
oracleretail_integration_busMatch15.0.0.1
OR
oracleretail_integration_busMatch15.0.1
OR
oracleretail_integration_busMatch15.0.2
OR
oracleretail_integration_busMatch16.0
OR
oracleretail_integration_busMatch16.0.1
OR
oracleretail_integration_busMatch16.0.2
OR
oracleretail_open_commerce_platformMatch5.3.0
OR
oracleretail_open_commerce_platformMatch6.0.0
OR
oracleretail_open_commerce_platformMatch6.0.1
OR
oracleretail_order_brokerMatch5.1
OR
oracleretail_order_brokerMatch5.2
OR
oracleretail_order_brokerMatch15.0
OR
oracleretail_order_brokerMatch16.0
OR
oracleretail_point-of-saleMatch14.0
OR
oracleretail_point-of-saleMatch14.1
OR
oracleretail_predictive_application_serverMatch14.0
OR
oracleretail_predictive_application_serverMatch14.1
OR
oracleretail_predictive_application_serverMatch15.0
OR
oracleretail_predictive_application_serverMatch16.0
OR
oracleretail_returns_managementMatch14.0
OR
oracleretail_returns_managementMatch14.1
OR
oracleservice_architecture_leveraging_tuxedoMatch12.1.3.0.0
OR
oracleservice_architecture_leveraging_tuxedoMatch12.2.2.0.0
OR
oracletape_library_acslsMatch8.4
VendorProductVersionCPE
vmwarespring_framework*cpe:2.3:a:vmware:spring_framework:*:*:*:*:*:*:*:*
oracleapplication_testing_suite12.5.0.3cpe:2.3:a:oracle:application_testing_suite:12.5.0.3:*:*:*:*:*:*:*
oracleapplication_testing_suite13.1.0.1cpe:2.3:a:oracle:application_testing_suite:13.1.0.1:*:*:*:*:*:*:*
oracleapplication_testing_suite13.2.0.1cpe:2.3:a:oracle:application_testing_suite:13.2.0.1:*:*:*:*:*:*:*
oracleapplication_testing_suite13.3.0.1cpe:2.3:a:oracle:application_testing_suite:13.3.0.1:*:*:*:*:*:*:*
oraclebig_data_discovery1.6.0cpe:2.3:a:oracle:big_data_discovery:1.6.0:*:*:*:*:*:*:*
oraclecommunications_converged_application_server*cpe:2.3:a:oracle:communications_converged_application_server:*:*:*:*:*:*:*:*
oraclecommunications_diameter_signaling_router*cpe:2.3:a:oracle:communications_diameter_signaling_router:*:*:*:*:*:*:*:*
oraclecommunications_performance_intelligence_center*cpe:2.3:a:oracle:communications_performance_intelligence_center:*:*:*:*:*:*:*:*
oraclecommunications_services_gatekeeper*cpe:2.3:a:oracle:communications_services_gatekeeper:*:*:*:*:*:*:*:*
Rows per page:
1-10 of 661

CVSS2

6

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:S/C:P/I:P/A:P

CVSS3

7.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.5

Confidence

High

EPSS

0.002

Percentile

56.4%